Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 05:24
Static task
static1
Behavioral task
behavioral1
Sample
e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe
Resource
win10v2004-20241007-en
General
-
Target
e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe
-
Size
78KB
-
MD5
3f162cce79e533c8bd8a0dad74046970
-
SHA1
6189fbb781d792187710d4b931dfe66af64b159f
-
SHA256
e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eec
-
SHA512
da87dbcf846d9f0d16b7c942fbbed3903c27f5b65e506002315597c08d4ad21c8bcfc63a0252b79cc04a61ea605e65c9576c077ae85f5b211a940f0fcb2aecee
-
SSDEEP
1536:gPCHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQtz9/m1BU:gPCHYn3xSyRxvY3md+dWWZyz9/1
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2096 tmpB30A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmpB30A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB30A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe Token: SeDebugPrivilege 2096 tmpB30A.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1700 wrote to memory of 1728 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 30 PID 1700 wrote to memory of 1728 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 30 PID 1700 wrote to memory of 1728 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 30 PID 1700 wrote to memory of 1728 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 30 PID 1728 wrote to memory of 2544 1728 vbc.exe 32 PID 1728 wrote to memory of 2544 1728 vbc.exe 32 PID 1728 wrote to memory of 2544 1728 vbc.exe 32 PID 1728 wrote to memory of 2544 1728 vbc.exe 32 PID 1700 wrote to memory of 2096 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 33 PID 1700 wrote to memory of 2096 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 33 PID 1700 wrote to memory of 2096 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 33 PID 1700 wrote to memory of 2096 1700 e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe"C:\Users\Admin\AppData\Local\Temp\e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uy_o7ik9.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB404.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB403.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB30A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB30A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e0da7cd6bdd8c04bdaab054fac3043330373e3f9fe9baa6ce1d36d5d59267eecN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD509b86f4254f18588bae9cbf0caea561d
SHA158de2dd06c3d0db7af8e7e2b2f347ec56d30276c
SHA256be4cb8e4ca896f1a77ca5f28d8e524823a433fae12ca6bc32b56f2ca40f8b0cf
SHA512980a179e1947b7d75f0b54039ef1e5f56c8084a1aec97068484508b6bab0af762932fab9f867a74770e9e745e4890c2b4b7fe5d73c54ec009674a34dde28adcd
-
Filesize
78KB
MD5353187947de8459a0ed264c5ba29bb07
SHA1ab0e76e86993fb36e74f6222c24e0fe80098fcff
SHA2567ecb464f8c736957074c8d0458fb9bf7b58b4749327e2c9c3e047bc385e16924
SHA51261a6389147a58ce17dbc4d644d59133ef1e89d622d577d341a7f818550e6f489e11c56331073e4062e26bda62d160b6450c66af7471db26183e7a61bc1d79ecc
-
Filesize
15KB
MD5f3bfda29407084e73441237bf8a3b2ef
SHA1ece71f09722a211c62802e293adacd87b0fd57bb
SHA2566fc52a337e916f82bacac9039fb1af9949003b083cbb1c6604d8c2ad04b1d093
SHA51220687366fe1326e545683b5598cfed6bd5a72f0eebdc07cb539ccc675d43568b35284bf6f57ccf1bc097ab3d487cb5ad2c1a972d303eb1deab2156f01aba6a32
-
Filesize
266B
MD57651d6a92c3dc0c83909e5ac651f0220
SHA1f1742407654183c6558a43ba990c95f24b873703
SHA2569b98324dc57b30d905d80da5fb4477a3b8de89472fc2969c75772d42594f6af5
SHA512ca4cca21d68e3e1d335c49419fd1ceff6325662af7ef172a0bfa6ad0b6d00c8f400dfa8bef5c8b229ab34b4b46297c631f69a091b426ac7f38d97a0c38871d19
-
Filesize
660B
MD52a5b8b031eb4334d70fc54cdcd541a0c
SHA14e7d8546c5030845c3c7dc98e9f16c146d053a8e
SHA2569ce5ffa3d8a21391dc0e6f46a9a6df1e7802bc62e00389a9414c1e2d36fda2ba
SHA5123e065905092c4bc751ee72da0fd24f7540f9bd08185e64968f1cacb816d5b477fdf9d0715b60bd8471440bc6e751914637e44c4d5976c3f5c2af147e9f288156
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107